Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 08:05

General

  • Target

    f26dc3f7fcaf7d8fb2bdc1238e4344f9f7c892f807f8cee78fbda1a9da2abd48.exe

  • Size

    4.1MB

  • MD5

    3e6c7d7a4d435585e2c6b595644fa996

  • SHA1

    15ab1fa590e3a200783198ccdaf80fbc649ab61e

  • SHA256

    f26dc3f7fcaf7d8fb2bdc1238e4344f9f7c892f807f8cee78fbda1a9da2abd48

  • SHA512

    2a5f75fd8edd0e0c4e6de73c8ed6ad733f019361e87b538f48a57a0661955e03dc0e9fbe40d86adb6edc8460571702286f84009dd4e1c9c5fed9870e349aba35

  • SSDEEP

    98304:T4qWg+YQzLmftPjRs7JtBhUiZv1ggcXutB8ev+3WhzrA:jWg+YEmQ7rBhUiZtgg2AB8elhzrA

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f26dc3f7fcaf7d8fb2bdc1238e4344f9f7c892f807f8cee78fbda1a9da2abd48.exe
    "C:\Users\Admin\AppData\Local\Temp\f26dc3f7fcaf7d8fb2bdc1238e4344f9f7c892f807f8cee78fbda1a9da2abd48.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4276
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4092
    • C:\Users\Admin\AppData\Local\Temp\f26dc3f7fcaf7d8fb2bdc1238e4344f9f7c892f807f8cee78fbda1a9da2abd48.exe
      "C:\Users\Admin\AppData\Local\Temp\f26dc3f7fcaf7d8fb2bdc1238e4344f9f7c892f807f8cee78fbda1a9da2abd48.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2980
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3592
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4568
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4532
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4348
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:820
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4580
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1420
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:264
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:224
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1820
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5036
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1104
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:888
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:5104
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3568
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:1128
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:4828

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fmk0zajo.j11.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      0ccc4e7145094333e2147886d002ec36

      SHA1

      739d236c63ce8b81500db04c75969bea62f35c59

      SHA256

      75e934723ff514ac5a4eedbf042cd27d1372748cee979ef2b13b01507f66514b

      SHA512

      8084d7af618882ab3682a293a9666629fbf9b4e3f5c56971c1ce07ee0b674375d80572a21461180363068fab031ce09415d7fee687be6a64d04abd1cc404b812

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      c8070716275eca056757628338a0c2b5

      SHA1

      fbef76d13e5c2b27d2bd312f8acce2a2e1d3369e

      SHA256

      4245509a4d030c21489bbb313c1b17f7376403a23392d020d5158e38ab474ad2

      SHA512

      0335613f8c9ed7f208f743ff5a00e236813af26875256a1171b913402a949f959b6d3fd1376f81bae5e3a3c1561c9e79a200427b140c72d1ccc0cad5b797ab43

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      499b70d8d65f326e1607f78a0ad99806

      SHA1

      07c4f3e1dde09c6dc9a20de0a9d2fc4f80538d86

      SHA256

      2616112b9d05ff9b6f003ac8168a12e4f35ce42d2fe484b6507b73d374c581ea

      SHA512

      564a28b102e44fc9b7a0c04499f8addc479631357727bff9021578bf525e28d1756d4b05316335d91228310f3361c01ffb211c9b305b96e3f498f79aed4fac2a

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      f64cd4165ddcd27f670edb09903d2d5c

      SHA1

      abbb980cf8632a43c1cddae5aa98491d530e1e3d

      SHA256

      83a388fc87620cef3b14fadad14f002a041fca9d72d127f4f978ceb7488e953a

      SHA512

      a5e64ee94dd30f88f4a367638f1a1d9abab921ac00563f4649f3c8c3fe2a5102c2042454166a2303ed58cef2a6e6424f7f62ad7ddfae56c5d3ae8a23299f221c

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      b5a3ad72716138c70ac1bad083c63937

      SHA1

      f1acae89c1be282d6effd3d5f3fea55657470b44

      SHA256

      5049d14cba04731f8c6f1fd604a3fc448fa2943e5e72f1c273f8f247797d202c

      SHA512

      096b894f2ab8345da1c047c7a5ba6f1df0f000f44e7897d9ae3c675671017745d3bbf735477e72aa02e1dd99af889b7d5032d06ff9bb6b2678765f127d827381

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      3e6c7d7a4d435585e2c6b595644fa996

      SHA1

      15ab1fa590e3a200783198ccdaf80fbc649ab61e

      SHA256

      f26dc3f7fcaf7d8fb2bdc1238e4344f9f7c892f807f8cee78fbda1a9da2abd48

      SHA512

      2a5f75fd8edd0e0c4e6de73c8ed6ad733f019361e87b538f48a57a0661955e03dc0e9fbe40d86adb6edc8460571702286f84009dd4e1c9c5fed9870e349aba35

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/820-135-0x000000007F5C0000-0x000000007F5D0000-memory.dmp
      Filesize

      64KB

    • memory/820-124-0x0000000002CD0000-0x0000000002CE0000-memory.dmp
      Filesize

      64KB

    • memory/820-122-0x0000000002CD0000-0x0000000002CE0000-memory.dmp
      Filesize

      64KB

    • memory/820-121-0x0000000074480000-0x0000000074C30000-memory.dmp
      Filesize

      7.7MB

    • memory/820-136-0x0000000070320000-0x000000007036C000-memory.dmp
      Filesize

      304KB

    • memory/2980-54-0x0000000003B60000-0x0000000003F5D000-memory.dmp
      Filesize

      4.0MB

    • memory/2980-123-0x0000000003B60000-0x0000000003F5D000-memory.dmp
      Filesize

      4.0MB

    • memory/2980-155-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2980-57-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2980-56-0x0000000003F60000-0x000000000484B000-memory.dmp
      Filesize

      8.9MB

    • memory/3592-85-0x0000000007E40000-0x0000000007E51000-memory.dmp
      Filesize

      68KB

    • memory/3592-64-0x0000000003340000-0x0000000003350000-memory.dmp
      Filesize

      64KB

    • memory/3592-89-0x0000000074480000-0x0000000074C30000-memory.dmp
      Filesize

      7.7MB

    • memory/3592-86-0x0000000007E90000-0x0000000007EA4000-memory.dmp
      Filesize

      80KB

    • memory/3592-83-0x000000007EFF0000-0x000000007F000000-memory.dmp
      Filesize

      64KB

    • memory/3592-84-0x0000000003340000-0x0000000003350000-memory.dmp
      Filesize

      64KB

    • memory/3592-82-0x0000000007B10000-0x0000000007BB3000-memory.dmp
      Filesize

      652KB

    • memory/3592-71-0x00000000704A0000-0x00000000707F4000-memory.dmp
      Filesize

      3.3MB

    • memory/3592-70-0x0000000070320000-0x000000007036C000-memory.dmp
      Filesize

      304KB

    • memory/3592-69-0x0000000074480000-0x0000000074C30000-memory.dmp
      Filesize

      7.7MB

    • memory/3592-65-0x0000000003340000-0x0000000003350000-memory.dmp
      Filesize

      64KB

    • memory/4092-4-0x0000000004A70000-0x0000000004AA6000-memory.dmp
      Filesize

      216KB

    • memory/4092-23-0x0000000006110000-0x000000000615C000-memory.dmp
      Filesize

      304KB

    • memory/4092-30-0x0000000070320000-0x000000007036C000-memory.dmp
      Filesize

      304KB

    • memory/4092-29-0x00000000075A0000-0x00000000075D2000-memory.dmp
      Filesize

      200KB

    • memory/4092-28-0x000000007F1C0000-0x000000007F1D0000-memory.dmp
      Filesize

      64KB

    • memory/4092-27-0x00000000073E0000-0x00000000073FA000-memory.dmp
      Filesize

      104KB

    • memory/4092-49-0x00000000077A0000-0x00000000077A8000-memory.dmp
      Filesize

      32KB

    • memory/4092-48-0x00000000077B0000-0x00000000077CA000-memory.dmp
      Filesize

      104KB

    • memory/4092-47-0x0000000007760000-0x0000000007774000-memory.dmp
      Filesize

      80KB

    • memory/4092-46-0x0000000007740000-0x000000000774E000-memory.dmp
      Filesize

      56KB

    • memory/4092-45-0x0000000007700000-0x0000000007711000-memory.dmp
      Filesize

      68KB

    • memory/4092-44-0x0000000007800000-0x0000000007896000-memory.dmp
      Filesize

      600KB

    • memory/4092-5-0x0000000074480000-0x0000000074C30000-memory.dmp
      Filesize

      7.7MB

    • memory/4092-43-0x00000000076F0000-0x00000000076FA000-memory.dmp
      Filesize

      40KB

    • memory/4092-41-0x00000000075E0000-0x00000000075FE000-memory.dmp
      Filesize

      120KB

    • memory/4092-6-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
      Filesize

      64KB

    • memory/4092-42-0x0000000007600000-0x00000000076A3000-memory.dmp
      Filesize

      652KB

    • memory/4092-31-0x00000000704A0000-0x00000000707F4000-memory.dmp
      Filesize

      3.3MB

    • memory/4092-26-0x0000000007A30000-0x00000000080AA000-memory.dmp
      Filesize

      6.5MB

    • memory/4092-7-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
      Filesize

      64KB

    • memory/4092-8-0x0000000005120000-0x0000000005748000-memory.dmp
      Filesize

      6.2MB

    • memory/4092-9-0x0000000005790000-0x00000000057B2000-memory.dmp
      Filesize

      136KB

    • memory/4092-10-0x0000000005930000-0x0000000005996000-memory.dmp
      Filesize

      408KB

    • memory/4092-25-0x0000000007330000-0x00000000073A6000-memory.dmp
      Filesize

      472KB

    • memory/4092-16-0x00000000059A0000-0x0000000005A06000-memory.dmp
      Filesize

      408KB

    • memory/4092-21-0x0000000005BD0000-0x0000000005F24000-memory.dmp
      Filesize

      3.3MB

    • memory/4092-22-0x0000000006010000-0x000000000602E000-memory.dmp
      Filesize

      120KB

    • memory/4092-52-0x0000000074480000-0x0000000074C30000-memory.dmp
      Filesize

      7.7MB

    • memory/4092-24-0x0000000006580000-0x00000000065C4000-memory.dmp
      Filesize

      272KB

    • memory/4276-2-0x0000000003FD0000-0x00000000048BB000-memory.dmp
      Filesize

      8.9MB

    • memory/4276-3-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/4276-55-0x0000000003BD0000-0x0000000003FD0000-memory.dmp
      Filesize

      4.0MB

    • memory/4276-81-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/4276-1-0x0000000003BD0000-0x0000000003FD0000-memory.dmp
      Filesize

      4.0MB

    • memory/4348-103-0x0000000006130000-0x0000000006484000-memory.dmp
      Filesize

      3.3MB

    • memory/4348-106-0x0000000070320000-0x000000007036C000-memory.dmp
      Filesize

      304KB

    • memory/4348-91-0x0000000074480000-0x0000000074C30000-memory.dmp
      Filesize

      7.7MB

    • memory/4348-92-0x00000000053F0000-0x0000000005400000-memory.dmp
      Filesize

      64KB

    • memory/4348-93-0x00000000053F0000-0x0000000005400000-memory.dmp
      Filesize

      64KB

    • memory/4348-118-0x00000000053F0000-0x0000000005400000-memory.dmp
      Filesize

      64KB

    • memory/4348-117-0x00000000053F0000-0x0000000005400000-memory.dmp
      Filesize

      64KB

    • memory/4348-107-0x0000000070AA0000-0x0000000070DF4000-memory.dmp
      Filesize

      3.3MB

    • memory/4348-105-0x000000007FB80000-0x000000007FB90000-memory.dmp
      Filesize

      64KB

    • memory/4348-120-0x0000000074480000-0x0000000074C30000-memory.dmp
      Filesize

      7.7MB

    • memory/4580-278-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/4580-253-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/4580-263-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/4580-296-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/4580-266-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/4580-269-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/4580-293-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/4580-272-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/4580-275-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/4580-290-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/4580-287-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/4580-281-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/4580-284-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/4828-279-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4828-270-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4828-264-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/5104-261-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB